Lucene search

K

Kace Systems Management Appliance Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2017-12567

SQL injection exists in Quest KACE Asset Management Appliance 6.4.120822 through 7.2, Systems Management Appliance 6.4.120822 through 7.2.101, and K1000 as a Service 7.0 through 7.2.

9.8CVSS

9.8AI Score

0.002EPSS

2017-08-07 04:29 PM
41
cve
cve

CVE-2019-12918

Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection. The affected file is software_library.php and affected parameters are order[0][column] and order[0][dir].

9.8CVSS

9.7AI Score

0.002EPSS

2019-11-06 03:15 PM
25
cve
cve

CVE-2022-29807

A SQL injection vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.0 that can allow for remote code execution via download_agent_installer.php.

9.8CVSS

9.9AI Score

0.002EPSS

2022-08-02 10:15 PM
50
11
cve
cve

CVE-2022-30285

In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication. This may allow authentication with invalid credentials.

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-02 10:15 PM
36
11